Author of the publication

Efficient Finite Field Basis Conversion Involving Dual Bases.

, and . CHES, volume 1717 of Lecture Notes in Computer Science, page 135-143. Springer, (1999)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Toward Risk Assessment as a Service in Cloud Environments., and . HotCloud, USENIX Association, (2010)Proofs for Two-Server Password Authentication., and . CT-RSA, volume 3376 of Lecture Notes in Computer Science, page 227-244. Springer, (2005)On Hash Function Firewalls in Signature Schemes.. CT-RSA, volume 2271 of Lecture Notes in Computer Science, page 1-16. Springer, (2002)A new level of signal processing software: Automatic buffer address generation., , and . ICASSP, page 1180-1183. IEEE, (1983)Pors: proofs of retrievability for large files., and . ACM Conference on Computer and Communications Security, page 584-597. ACM, (2007)Emerging Standards for Public-Key Cryptography.. Lectures on Data Security, volume 1561 of Lecture Notes in Computer Science, page 87-104. Springer, (1998)Is DES a Pure Cipher? (Results of More Cycling Experiments on DES)., , and . CRYPTO, volume 218 of Lecture Notes in Computer Science, page 212-226. Springer, (1985)The MD4 Message Digest Algorithm (Abstract).. EUROCRYPT, volume 473 of Lecture Notes in Computer Science, page 492. Springer, (1990)Fast Block Cipher Proposal., and . FSE, volume 809 of Lecture Notes in Computer Science, page 33-40. Springer, (1993)ECC/DLP and Fractoring-Based Cryptography: A Tale of Two Families (Abstract).. ASIACRYPT, volume 1514 of Lecture Notes in Computer Science, page 50. Springer, (1998)